blob: 7c0a4c5de07599c9c2666b1a70e22e3d4bdcce17 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700137 tristate "Parallel crypto engine"
138 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d3f2009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200177config CRYPTO_ABLK_HELPER
178 tristate
179 select CRYPTO_CRYPTD
180
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300181config CRYPTO_GLUE_HELPER_X86
182 tristate
183 depends on X86
184 select CRYPTO_ALGAPI
185
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800186comment "Authenticated Encryption with Associated Data"
187
188config CRYPTO_CCM
189 tristate "CCM support"
190 select CRYPTO_CTR
191 select CRYPTO_AEAD
192 help
193 Support for Counter with CBC MAC. Required for IPsec.
194
195config CRYPTO_GCM
196 tristate "GCM/GMAC support"
197 select CRYPTO_CTR
198 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000199 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300200 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000209 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000219 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
Joy Latten23e353c2007-10-23 08:50:32 +0800224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100227 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800228 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
Kevin Coffman76cb9522008-03-24 21:26:16 +0800233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800244config CRYPTO_ECB
245 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800246 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000247 select CRYPTO_MANAGER
248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200254 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100255 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100258 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200274 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300285config CRYPTO_CMAC
286 tristate "CMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 Cipher-based Message Authentication Code (CMAC) specified by
291 The National Institute of Standards and Technology (NIST).
292
293 https://tools.ietf.org/html/rfc4493
294 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
295
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800296config CRYPTO_HMAC
297 tristate "HMAC support"
298 select CRYPTO_HASH
299 select CRYPTO_MANAGER
300 help
301 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
302 This is required for IPSec.
303
304config CRYPTO_XCBC
305 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800306 select CRYPTO_HASH
307 select CRYPTO_MANAGER
308 help
309 XCBC: Keyed-Hashing with encryption algorithm
310 http://www.ietf.org/rfc/rfc3566.txt
311 http://csrc.nist.gov/encryption/modes/proposedmodes/
312 xcbc-mac/xcbc-mac-spec.pdf
313
Shane Wangf1939f72009-09-02 20:05:22 +1000314config CRYPTO_VMAC
315 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000316 select CRYPTO_HASH
317 select CRYPTO_MANAGER
318 help
319 VMAC is a message authentication algorithm designed for
320 very high speed on 64-bit architectures.
321
322 See also:
323 <http://fastcrypto.org/vmac>
324
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800325comment "Digest"
326
327config CRYPTO_CRC32C
328 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800329 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700330 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800331 help
332 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
333 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800334 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800335
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800336config CRYPTO_CRC32C_INTEL
337 tristate "CRC32c INTEL hardware acceleration"
338 depends on X86
339 select CRYPTO_HASH
340 help
341 In Intel processor with SSE4.2 supported, the processor will
342 support CRC32C implementation using hardware accelerated CRC32
343 instruction. This option will create 'crc32c-intel' module,
344 which will enable any routine to use the CRC32 instruction to
345 gain performance compared with software implementation.
346 Module will be crc32c-intel.
347
David S. Miller442a7c42012-08-22 20:47:36 -0700348config CRYPTO_CRC32C_SPARC64
349 tristate "CRC32c CRC algorithm (SPARC64)"
350 depends on SPARC64
351 select CRYPTO_HASH
352 select CRC32
353 help
354 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
355 when available.
356
Alexander Boyko78c37d12013-01-10 18:54:59 +0400357config CRYPTO_CRC32
358 tristate "CRC32 CRC algorithm"
359 select CRYPTO_HASH
360 select CRC32
361 help
362 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
363 Shash crypto api wrappers to crc32_le function.
364
365config CRYPTO_CRC32_PCLMUL
366 tristate "CRC32 PCLMULQDQ hardware acceleration"
367 depends on X86
368 select CRYPTO_HASH
369 select CRC32
370 help
371 From Intel Westmere and AMD Bulldozer processor with SSE4.2
372 and PCLMULQDQ supported, the processor will support
373 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
374 instruction. This option will create 'crc32-plcmul' module,
375 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
376 and gain better performance as compared with the table implementation.
377
Herbert Xu684115212013-09-07 12:56:26 +1000378config CRYPTO_CRCT10DIF
379 tristate "CRCT10DIF algorithm"
380 select CRYPTO_HASH
381 help
382 CRC T10 Data Integrity Field computation is being cast as
383 a crypto transform. This allows for faster crc t10 diff
384 transforms to be used if they are available.
385
386config CRYPTO_CRCT10DIF_PCLMUL
387 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
388 depends on X86 && 64BIT && CRC_T10DIF
389 select CRYPTO_HASH
390 help
391 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
392 CRC T10 DIF PCLMULQDQ computation can be hardware
393 accelerated PCLMULQDQ instruction. This option will create
394 'crct10dif-plcmul' module, which is faster when computing the
395 crct10dif checksum as compared with the generic table implementation.
396
Huang Ying2cdc6892009-08-06 15:32:38 +1000397config CRYPTO_GHASH
398 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000399 select CRYPTO_GF128MUL
400 help
401 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
402
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800403config CRYPTO_MD4
404 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800405 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800407 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800409config CRYPTO_MD5
410 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800411 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800413 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414
David S. Millerfa4dfed2012-08-19 21:51:26 -0700415config CRYPTO_MD5_SPARC64
416 tristate "MD5 digest algorithm (SPARC64)"
417 depends on SPARC64
418 select CRYPTO_MD5
419 select CRYPTO_HASH
420 help
421 MD5 message digest algorithm (RFC1321) implemented
422 using sparc64 crypto instructions, when available.
423
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800424config CRYPTO_MICHAEL_MIC
425 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800426 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800427 help
428 Michael MIC is used for message integrity protection in TKIP
429 (IEEE 802.11i). This algorithm is required for TKIP, but it
430 should not be used for other purposes because of the weakness
431 of the algorithm.
432
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800433config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800434 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800435 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800436 help
437 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800438
Adrian Bunkb6d44342008-07-16 19:28:00 +0800439 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000440 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800441 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800442
Adrian Bunkb6d44342008-07-16 19:28:00 +0800443 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800444 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800445
446config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800447 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800448 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800449 help
450 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800451
Adrian Bunkb6d44342008-07-16 19:28:00 +0800452 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
453 to be used as a secure replacement for the 128-bit hash functions
454 MD4, MD5 and it's predecessor RIPEMD
455 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800456
Adrian Bunkb6d44342008-07-16 19:28:00 +0800457 It's speed is comparable to SHA1 and there are no known attacks
458 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800459
Adrian Bunkb6d44342008-07-16 19:28:00 +0800460 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800461 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800462
463config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800464 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800465 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800466 help
467 RIPEMD-256 is an optional extension of RIPEMD-128 with a
468 256 bit hash. It is intended for applications that require
469 longer hash-results, without needing a larger security level
470 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800471
Adrian Bunkb6d44342008-07-16 19:28:00 +0800472 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800473 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800474
475config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800476 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800477 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800478 help
479 RIPEMD-320 is an optional extension of RIPEMD-160 with a
480 320 bit hash. It is intended for applications that require
481 longer hash-results, without needing a larger security level
482 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800483
Adrian Bunkb6d44342008-07-16 19:28:00 +0800484 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800485 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800486
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800487config CRYPTO_SHA1
488 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800489 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800490 help
491 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
492
Mathias Krause66be8952011-08-04 20:19:25 +0200493config CRYPTO_SHA1_SSSE3
494 tristate "SHA1 digest algorithm (SSSE3/AVX)"
495 depends on X86 && 64BIT
496 select CRYPTO_SHA1
497 select CRYPTO_HASH
498 help
499 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
500 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
501 Extensions (AVX), when available.
502
Tim Chen8275d1a2013-03-26 13:59:17 -0700503config CRYPTO_SHA256_SSSE3
504 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
505 depends on X86 && 64BIT
506 select CRYPTO_SHA256
507 select CRYPTO_HASH
508 help
509 SHA-256 secure hash standard (DFIPS 180-2) implemented
510 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
511 Extensions version 1 (AVX1), or Advanced Vector Extensions
512 version 2 (AVX2) instructions, when available.
513
Tim Chen87de4572013-03-26 14:00:02 -0700514config CRYPTO_SHA512_SSSE3
515 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
516 depends on X86 && 64BIT
517 select CRYPTO_SHA512
518 select CRYPTO_HASH
519 help
520 SHA-512 secure hash standard (DFIPS 180-2) implemented
521 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
522 Extensions version 1 (AVX1), or Advanced Vector Extensions
523 version 2 (AVX2) instructions, when available.
524
David S. Miller4ff28d42012-08-19 15:41:53 -0700525config CRYPTO_SHA1_SPARC64
526 tristate "SHA1 digest algorithm (SPARC64)"
527 depends on SPARC64
528 select CRYPTO_SHA1
529 select CRYPTO_HASH
530 help
531 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
532 using sparc64 crypto instructions, when available.
533
David McCulloughf0be44f2012-09-07 04:17:02 +0800534config CRYPTO_SHA1_ARM
535 tristate "SHA1 digest algorithm (ARM-asm)"
536 depends on ARM
537 select CRYPTO_SHA1
538 select CRYPTO_HASH
539 help
540 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
541 using optimized ARM assembler.
542
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000543config CRYPTO_SHA1_PPC
544 tristate "SHA1 digest algorithm (powerpc)"
545 depends on PPC
546 help
547 This is the powerpc hardware accelerated implementation of the
548 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
549
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800550config CRYPTO_SHA256
551 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800552 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800553 help
554 SHA256 secure hash standard (DFIPS 180-2).
555
556 This version of SHA implements a 256 bit hash with 128 bits of
557 security against collision attacks.
558
Adrian Bunkb6d44342008-07-16 19:28:00 +0800559 This code also includes SHA-224, a 224 bit hash with 112 bits
560 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800561
David S. Miller86c93b22012-08-19 17:11:37 -0700562config CRYPTO_SHA256_SPARC64
563 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
564 depends on SPARC64
565 select CRYPTO_SHA256
566 select CRYPTO_HASH
567 help
568 SHA-256 secure hash standard (DFIPS 180-2) implemented
569 using sparc64 crypto instructions, when available.
570
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800571config CRYPTO_SHA512
572 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100573 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800574 help
575 SHA512 secure hash standard (DFIPS 180-2).
576
577 This version of SHA implements a 512 bit hash with 256 bits of
578 security against collision attacks.
579
580 This code also includes SHA-384, a 384 bit hash with 192 bits
581 of security against collision attacks.
582
David S. Miller775e0c62012-08-19 17:37:56 -0700583config CRYPTO_SHA512_SPARC64
584 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
585 depends on SPARC64
586 select CRYPTO_SHA512
587 select CRYPTO_HASH
588 help
589 SHA-512 secure hash standard (DFIPS 180-2) implemented
590 using sparc64 crypto instructions, when available.
591
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800592config CRYPTO_TGR192
593 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800594 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800595 help
596 Tiger hash algorithm 192, 160 and 128-bit hashes
597
598 Tiger is a hash function optimized for 64-bit processors while
599 still having decent performance on 32-bit processors.
600 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601
602 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800603 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
604
605config CRYPTO_WP512
606 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800607 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800608 help
609 Whirlpool hash algorithm 512, 384 and 256-bit hashes
610
611 Whirlpool-512 is part of the NESSIE cryptographic primitives.
612 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
613
614 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800615 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800616
Huang Ying0e1227d2009-10-19 11:53:06 +0900617config CRYPTO_GHASH_CLMUL_NI_INTEL
618 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800619 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900620 select CRYPTO_CRYPTD
621 help
622 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
623 The implementation is accelerated by CLMUL-NI of Intel.
624
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800625comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626
627config CRYPTO_AES
628 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000629 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700630 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800631 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700632 algorithm.
633
634 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800635 both hardware and software across a wide range of computing
636 environments regardless of its use in feedback or non-feedback
637 modes. Its key setup time is excellent, and its key agility is
638 good. Rijndael's very low memory requirements make it very well
639 suited for restricted-space environments, in which it also
640 demonstrates excellent performance. Rijndael's operations are
641 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700642
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800643 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700644
645 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
646
647config CRYPTO_AES_586
648 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000649 depends on (X86 || UML_X86) && !64BIT
650 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800651 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800653 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 algorithm.
655
656 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800657 both hardware and software across a wide range of computing
658 environments regardless of its use in feedback or non-feedback
659 modes. Its key setup time is excellent, and its key agility is
660 good. Rijndael's very low memory requirements make it very well
661 suited for restricted-space environments, in which it also
662 demonstrates excellent performance. Rijndael's operations are
663 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800665 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666
667 See <http://csrc.nist.gov/encryption/aes/> for more information.
668
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700669config CRYPTO_AES_X86_64
670 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000671 depends on (X86 || UML_X86) && 64BIT
672 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800673 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700674 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800675 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700676 algorithm.
677
678 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800679 both hardware and software across a wide range of computing
680 environments regardless of its use in feedback or non-feedback
681 modes. Its key setup time is excellent, and its key agility is
682 good. Rijndael's very low memory requirements make it very well
683 suited for restricted-space environments, in which it also
684 demonstrates excellent performance. Rijndael's operations are
685 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700686
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800687 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700688
689 See <http://csrc.nist.gov/encryption/aes/> for more information.
690
Huang Ying54b6a1b2009-01-18 16:28:34 +1100691config CRYPTO_AES_NI_INTEL
692 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800693 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800694 select CRYPTO_AES_X86_64 if 64BIT
695 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100696 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200697 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100698 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300699 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300700 select CRYPTO_LRW
701 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100702 help
703 Use Intel AES-NI instructions for AES algorithm.
704
705 AES cipher algorithms (FIPS-197). AES uses the Rijndael
706 algorithm.
707
708 Rijndael appears to be consistently a very good performer in
709 both hardware and software across a wide range of computing
710 environments regardless of its use in feedback or non-feedback
711 modes. Its key setup time is excellent, and its key agility is
712 good. Rijndael's very low memory requirements make it very well
713 suited for restricted-space environments, in which it also
714 demonstrates excellent performance. Rijndael's operations are
715 among the easiest to defend against power and timing attacks.
716
717 The AES specifies three key sizes: 128, 192 and 256 bits
718
719 See <http://csrc.nist.gov/encryption/aes/> for more information.
720
Mathias Krause0d258ef2010-11-27 16:34:46 +0800721 In addition to AES cipher algorithm support, the acceleration
722 for some popular block cipher mode is supported too, including
723 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
724 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800725
David S. Miller9bf4852d2012-08-21 03:58:13 -0700726config CRYPTO_AES_SPARC64
727 tristate "AES cipher algorithms (SPARC64)"
728 depends on SPARC64
729 select CRYPTO_CRYPTD
730 select CRYPTO_ALGAPI
731 help
732 Use SPARC64 crypto opcodes for AES algorithm.
733
734 AES cipher algorithms (FIPS-197). AES uses the Rijndael
735 algorithm.
736
737 Rijndael appears to be consistently a very good performer in
738 both hardware and software across a wide range of computing
739 environments regardless of its use in feedback or non-feedback
740 modes. Its key setup time is excellent, and its key agility is
741 good. Rijndael's very low memory requirements make it very well
742 suited for restricted-space environments, in which it also
743 demonstrates excellent performance. Rijndael's operations are
744 among the easiest to defend against power and timing attacks.
745
746 The AES specifies three key sizes: 128, 192 and 256 bits
747
748 See <http://csrc.nist.gov/encryption/aes/> for more information.
749
750 In addition to AES cipher algorithm support, the acceleration
751 for some popular block cipher mode is supported too, including
752 ECB and CBC.
753
David McCulloughf0be44f2012-09-07 04:17:02 +0800754config CRYPTO_AES_ARM
755 tristate "AES cipher algorithms (ARM-asm)"
756 depends on ARM
757 select CRYPTO_ALGAPI
758 select CRYPTO_AES
759 help
760 Use optimized AES assembler routines for ARM platforms.
761
762 AES cipher algorithms (FIPS-197). AES uses the Rijndael
763 algorithm.
764
765 Rijndael appears to be consistently a very good performer in
766 both hardware and software across a wide range of computing
767 environments regardless of its use in feedback or non-feedback
768 modes. Its key setup time is excellent, and its key agility is
769 good. Rijndael's very low memory requirements make it very well
770 suited for restricted-space environments, in which it also
771 demonstrates excellent performance. Rijndael's operations are
772 among the easiest to defend against power and timing attacks.
773
774 The AES specifies three key sizes: 128, 192 and 256 bits
775
776 See <http://csrc.nist.gov/encryption/aes/> for more information.
777
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800778config CRYPTO_ANUBIS
779 tristate "Anubis cipher algorithm"
780 select CRYPTO_ALGAPI
781 help
782 Anubis cipher algorithm.
783
784 Anubis is a variable key length cipher which can use keys from
785 128 bits to 320 bits in length. It was evaluated as a entrant
786 in the NESSIE competition.
787
788 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800789 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
790 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800791
792config CRYPTO_ARC4
793 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200794 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800795 help
796 ARC4 cipher algorithm.
797
798 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
799 bits in length. This algorithm is required for driver-based
800 WEP, but it should not be for other purposes because of the
801 weakness of the algorithm.
802
803config CRYPTO_BLOWFISH
804 tristate "Blowfish cipher algorithm"
805 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300806 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800807 help
808 Blowfish cipher algorithm, by Bruce Schneier.
809
810 This is a variable key length cipher which can use keys from 32
811 bits to 448 bits in length. It's fast, simple and specifically
812 designed for use on "large microprocessors".
813
814 See also:
815 <http://www.schneier.com/blowfish.html>
816
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300817config CRYPTO_BLOWFISH_COMMON
818 tristate
819 help
820 Common parts of the Blowfish cipher algorithm shared by the
821 generic c and the assembler implementations.
822
823 See also:
824 <http://www.schneier.com/blowfish.html>
825
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300826config CRYPTO_BLOWFISH_X86_64
827 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400828 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300829 select CRYPTO_ALGAPI
830 select CRYPTO_BLOWFISH_COMMON
831 help
832 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
833
834 This is a variable key length cipher which can use keys from 32
835 bits to 448 bits in length. It's fast, simple and specifically
836 designed for use on "large microprocessors".
837
838 See also:
839 <http://www.schneier.com/blowfish.html>
840
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800841config CRYPTO_CAMELLIA
842 tristate "Camellia cipher algorithms"
843 depends on CRYPTO
844 select CRYPTO_ALGAPI
845 help
846 Camellia cipher algorithms module.
847
848 Camellia is a symmetric key block cipher developed jointly
849 at NTT and Mitsubishi Electric Corporation.
850
851 The Camellia specifies three key sizes: 128, 192 and 256 bits.
852
853 See also:
854 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
855
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200856config CRYPTO_CAMELLIA_X86_64
857 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400858 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200859 depends on CRYPTO
860 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300861 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200862 select CRYPTO_LRW
863 select CRYPTO_XTS
864 help
865 Camellia cipher algorithm module (x86_64).
866
867 Camellia is a symmetric key block cipher developed jointly
868 at NTT and Mitsubishi Electric Corporation.
869
870 The Camellia specifies three key sizes: 128, 192 and 256 bits.
871
872 See also:
873 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
874
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300875config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
876 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
877 depends on X86 && 64BIT
878 depends on CRYPTO
879 select CRYPTO_ALGAPI
880 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200881 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300882 select CRYPTO_GLUE_HELPER_X86
883 select CRYPTO_CAMELLIA_X86_64
884 select CRYPTO_LRW
885 select CRYPTO_XTS
886 help
887 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
888
889 Camellia is a symmetric key block cipher developed jointly
890 at NTT and Mitsubishi Electric Corporation.
891
892 The Camellia specifies three key sizes: 128, 192 and 256 bits.
893
894 See also:
895 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
896
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300897config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
898 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
899 depends on X86 && 64BIT
900 depends on CRYPTO
901 select CRYPTO_ALGAPI
902 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200903 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300904 select CRYPTO_GLUE_HELPER_X86
905 select CRYPTO_CAMELLIA_X86_64
906 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
907 select CRYPTO_LRW
908 select CRYPTO_XTS
909 help
910 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
911
912 Camellia is a symmetric key block cipher developed jointly
913 at NTT and Mitsubishi Electric Corporation.
914
915 The Camellia specifies three key sizes: 128, 192 and 256 bits.
916
917 See also:
918 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
919
David S. Miller81658ad2012-08-28 12:05:54 -0700920config CRYPTO_CAMELLIA_SPARC64
921 tristate "Camellia cipher algorithm (SPARC64)"
922 depends on SPARC64
923 depends on CRYPTO
924 select CRYPTO_ALGAPI
925 help
926 Camellia cipher algorithm module (SPARC64).
927
928 Camellia is a symmetric key block cipher developed jointly
929 at NTT and Mitsubishi Electric Corporation.
930
931 The Camellia specifies three key sizes: 128, 192 and 256 bits.
932
933 See also:
934 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
935
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200936config CRYPTO_CAST_COMMON
937 tristate
938 help
939 Common parts of the CAST cipher algorithms shared by the
940 generic c and the assembler implementations.
941
Linus Torvalds1da177e2005-04-16 15:20:36 -0700942config CRYPTO_CAST5
943 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000944 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200945 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700946 help
947 The CAST5 encryption algorithm (synonymous with CAST-128) is
948 described in RFC2144.
949
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200950config CRYPTO_CAST5_AVX_X86_64
951 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
952 depends on X86 && 64BIT
953 select CRYPTO_ALGAPI
954 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200955 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200956 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200957 select CRYPTO_CAST5
958 help
959 The CAST5 encryption algorithm (synonymous with CAST-128) is
960 described in RFC2144.
961
962 This module provides the Cast5 cipher algorithm that processes
963 sixteen blocks parallel using the AVX instruction set.
964
Linus Torvalds1da177e2005-04-16 15:20:36 -0700965config CRYPTO_CAST6
966 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000967 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200968 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700969 help
970 The CAST6 encryption algorithm (synonymous with CAST-256) is
971 described in RFC2612.
972
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200973config CRYPTO_CAST6_AVX_X86_64
974 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
975 depends on X86 && 64BIT
976 select CRYPTO_ALGAPI
977 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200978 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200979 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200980 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200981 select CRYPTO_CAST6
982 select CRYPTO_LRW
983 select CRYPTO_XTS
984 help
985 The CAST6 encryption algorithm (synonymous with CAST-256) is
986 described in RFC2612.
987
988 This module provides the Cast6 cipher algorithm that processes
989 eight blocks parallel using the AVX instruction set.
990
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800991config CRYPTO_DES
992 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000993 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700994 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800995 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996
David S. Millerc5aac2d2012-08-25 22:37:23 -0700997config CRYPTO_DES_SPARC64
998 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -0400999 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001000 select CRYPTO_ALGAPI
1001 select CRYPTO_DES
1002 help
1003 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1004 optimized using SPARC64 crypto opcodes.
1005
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001006config CRYPTO_FCRYPT
1007 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001008 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001009 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001011 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012
1013config CRYPTO_KHAZAD
1014 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001015 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016 help
1017 Khazad cipher algorithm.
1018
1019 Khazad was a finalist in the initial NESSIE competition. It is
1020 an algorithm optimized for 64-bit processors with good performance
1021 on 32-bit processors. Khazad uses an 128 bit key size.
1022
1023 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001024 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025
Tan Swee Heng2407d602007-11-23 19:45:00 +08001026config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001027 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001028 select CRYPTO_BLKCIPHER
1029 help
1030 Salsa20 stream cipher algorithm.
1031
1032 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1033 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1034
1035 The Salsa20 stream cipher algorithm is designed by Daniel J.
1036 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001037
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001038config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001039 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001040 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001041 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001042 help
1043 Salsa20 stream cipher algorithm.
1044
1045 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1046 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1047
1048 The Salsa20 stream cipher algorithm is designed by Daniel J.
1049 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1050
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001051config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001052 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001053 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001054 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001055 help
1056 Salsa20 stream cipher algorithm.
1057
1058 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1059 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1060
1061 The Salsa20 stream cipher algorithm is designed by Daniel J.
1062 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1063
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001064config CRYPTO_SEED
1065 tristate "SEED cipher algorithm"
1066 select CRYPTO_ALGAPI
1067 help
1068 SEED cipher algorithm (RFC4269).
1069
1070 SEED is a 128-bit symmetric key block cipher that has been
1071 developed by KISA (Korea Information Security Agency) as a
1072 national standard encryption algorithm of the Republic of Korea.
1073 It is a 16 round block cipher with the key size of 128 bit.
1074
1075 See also:
1076 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1077
1078config CRYPTO_SERPENT
1079 tristate "Serpent cipher algorithm"
1080 select CRYPTO_ALGAPI
1081 help
1082 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1083
1084 Keys are allowed to be from 0 to 256 bits in length, in steps
1085 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1086 variant of Serpent for compatibility with old kerneli.org code.
1087
1088 See also:
1089 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1090
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001091config CRYPTO_SERPENT_SSE2_X86_64
1092 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1093 depends on X86 && 64BIT
1094 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001095 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001096 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001097 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001098 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001099 select CRYPTO_LRW
1100 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001101 help
1102 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1103
1104 Keys are allowed to be from 0 to 256 bits in length, in steps
1105 of 8 bits.
1106
1107 This module provides Serpent cipher algorithm that processes eigth
1108 blocks parallel using SSE2 instruction set.
1109
1110 See also:
1111 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1112
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001113config CRYPTO_SERPENT_SSE2_586
1114 tristate "Serpent cipher algorithm (i586/SSE2)"
1115 depends on X86 && !64BIT
1116 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001117 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001118 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001119 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001120 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001121 select CRYPTO_LRW
1122 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001123 help
1124 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1125
1126 Keys are allowed to be from 0 to 256 bits in length, in steps
1127 of 8 bits.
1128
1129 This module provides Serpent cipher algorithm that processes four
1130 blocks parallel using SSE2 instruction set.
1131
1132 See also:
1133 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1134
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001135config CRYPTO_SERPENT_AVX_X86_64
1136 tristate "Serpent cipher algorithm (x86_64/AVX)"
1137 depends on X86 && 64BIT
1138 select CRYPTO_ALGAPI
1139 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001140 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001141 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001142 select CRYPTO_SERPENT
1143 select CRYPTO_LRW
1144 select CRYPTO_XTS
1145 help
1146 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1147
1148 Keys are allowed to be from 0 to 256 bits in length, in steps
1149 of 8 bits.
1150
1151 This module provides the Serpent cipher algorithm that processes
1152 eight blocks parallel using the AVX instruction set.
1153
1154 See also:
1155 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1156
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001157config CRYPTO_SERPENT_AVX2_X86_64
1158 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1159 depends on X86 && 64BIT
1160 select CRYPTO_ALGAPI
1161 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001162 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001163 select CRYPTO_GLUE_HELPER_X86
1164 select CRYPTO_SERPENT
1165 select CRYPTO_SERPENT_AVX_X86_64
1166 select CRYPTO_LRW
1167 select CRYPTO_XTS
1168 help
1169 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1170
1171 Keys are allowed to be from 0 to 256 bits in length, in steps
1172 of 8 bits.
1173
1174 This module provides Serpent cipher algorithm that processes 16
1175 blocks parallel using AVX2 instruction set.
1176
1177 See also:
1178 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1179
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001180config CRYPTO_TEA
1181 tristate "TEA, XTEA and XETA cipher algorithms"
1182 select CRYPTO_ALGAPI
1183 help
1184 TEA cipher algorithm.
1185
1186 Tiny Encryption Algorithm is a simple cipher that uses
1187 many rounds for security. It is very fast and uses
1188 little memory.
1189
1190 Xtendend Tiny Encryption Algorithm is a modification to
1191 the TEA algorithm to address a potential key weakness
1192 in the TEA algorithm.
1193
1194 Xtendend Encryption Tiny Algorithm is a mis-implementation
1195 of the XTEA algorithm for compatibility purposes.
1196
1197config CRYPTO_TWOFISH
1198 tristate "Twofish cipher algorithm"
1199 select CRYPTO_ALGAPI
1200 select CRYPTO_TWOFISH_COMMON
1201 help
1202 Twofish cipher algorithm.
1203
1204 Twofish was submitted as an AES (Advanced Encryption Standard)
1205 candidate cipher by researchers at CounterPane Systems. It is a
1206 16 round block cipher supporting key sizes of 128, 192, and 256
1207 bits.
1208
1209 See also:
1210 <http://www.schneier.com/twofish.html>
1211
1212config CRYPTO_TWOFISH_COMMON
1213 tristate
1214 help
1215 Common parts of the Twofish cipher algorithm shared by the
1216 generic c and the assembler implementations.
1217
1218config CRYPTO_TWOFISH_586
1219 tristate "Twofish cipher algorithms (i586)"
1220 depends on (X86 || UML_X86) && !64BIT
1221 select CRYPTO_ALGAPI
1222 select CRYPTO_TWOFISH_COMMON
1223 help
1224 Twofish cipher algorithm.
1225
1226 Twofish was submitted as an AES (Advanced Encryption Standard)
1227 candidate cipher by researchers at CounterPane Systems. It is a
1228 16 round block cipher supporting key sizes of 128, 192, and 256
1229 bits.
1230
1231 See also:
1232 <http://www.schneier.com/twofish.html>
1233
1234config CRYPTO_TWOFISH_X86_64
1235 tristate "Twofish cipher algorithm (x86_64)"
1236 depends on (X86 || UML_X86) && 64BIT
1237 select CRYPTO_ALGAPI
1238 select CRYPTO_TWOFISH_COMMON
1239 help
1240 Twofish cipher algorithm (x86_64).
1241
1242 Twofish was submitted as an AES (Advanced Encryption Standard)
1243 candidate cipher by researchers at CounterPane Systems. It is a
1244 16 round block cipher supporting key sizes of 128, 192, and 256
1245 bits.
1246
1247 See also:
1248 <http://www.schneier.com/twofish.html>
1249
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001250config CRYPTO_TWOFISH_X86_64_3WAY
1251 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001252 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001253 select CRYPTO_ALGAPI
1254 select CRYPTO_TWOFISH_COMMON
1255 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001256 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001257 select CRYPTO_LRW
1258 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001259 help
1260 Twofish cipher algorithm (x86_64, 3-way parallel).
1261
1262 Twofish was submitted as an AES (Advanced Encryption Standard)
1263 candidate cipher by researchers at CounterPane Systems. It is a
1264 16 round block cipher supporting key sizes of 128, 192, and 256
1265 bits.
1266
1267 This module provides Twofish cipher algorithm that processes three
1268 blocks parallel, utilizing resources of out-of-order CPUs better.
1269
1270 See also:
1271 <http://www.schneier.com/twofish.html>
1272
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001273config CRYPTO_TWOFISH_AVX_X86_64
1274 tristate "Twofish cipher algorithm (x86_64/AVX)"
1275 depends on X86 && 64BIT
1276 select CRYPTO_ALGAPI
1277 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001278 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001279 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001280 select CRYPTO_TWOFISH_COMMON
1281 select CRYPTO_TWOFISH_X86_64
1282 select CRYPTO_TWOFISH_X86_64_3WAY
1283 select CRYPTO_LRW
1284 select CRYPTO_XTS
1285 help
1286 Twofish cipher algorithm (x86_64/AVX).
1287
1288 Twofish was submitted as an AES (Advanced Encryption Standard)
1289 candidate cipher by researchers at CounterPane Systems. It is a
1290 16 round block cipher supporting key sizes of 128, 192, and 256
1291 bits.
1292
1293 This module provides the Twofish cipher algorithm that processes
1294 eight blocks parallel using the AVX Instruction Set.
1295
1296 See also:
1297 <http://www.schneier.com/twofish.html>
1298
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001299comment "Compression"
1300
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301config CRYPTO_DEFLATE
1302 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001303 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 select ZLIB_INFLATE
1305 select ZLIB_DEFLATE
1306 help
1307 This is the Deflate algorithm (RFC1951), specified for use in
1308 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001309
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 You will most probably want this if using IPSec.
1311
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001312config CRYPTO_ZLIB
1313 tristate "Zlib compression algorithm"
1314 select CRYPTO_PCOMP
1315 select ZLIB_INFLATE
1316 select ZLIB_DEFLATE
1317 select NLATTR
1318 help
1319 This is the zlib algorithm.
1320
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001321config CRYPTO_LZO
1322 tristate "LZO compression algorithm"
1323 select CRYPTO_ALGAPI
1324 select LZO_COMPRESS
1325 select LZO_DECOMPRESS
1326 help
1327 This is the LZO algorithm.
1328
Seth Jennings35a1fc12012-07-19 09:42:41 -05001329config CRYPTO_842
1330 tristate "842 compression algorithm"
1331 depends on CRYPTO_DEV_NX_COMPRESS
1332 # 842 uses lzo if the hardware becomes unavailable
1333 select LZO_COMPRESS
1334 select LZO_DECOMPRESS
1335 help
1336 This is the 842 algorithm.
1337
Chanho Min0ea85302013-07-08 16:01:51 -07001338config CRYPTO_LZ4
1339 tristate "LZ4 compression algorithm"
1340 select CRYPTO_ALGAPI
1341 select LZ4_COMPRESS
1342 select LZ4_DECOMPRESS
1343 help
1344 This is the LZ4 algorithm.
1345
1346config CRYPTO_LZ4HC
1347 tristate "LZ4HC compression algorithm"
1348 select CRYPTO_ALGAPI
1349 select LZ4HC_COMPRESS
1350 select LZ4_DECOMPRESS
1351 help
1352 This is the LZ4 high compression mode algorithm.
1353
Neil Horman17f0f4a2008-08-14 22:15:52 +10001354comment "Random Number Generation"
1355
1356config CRYPTO_ANSI_CPRNG
1357 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001358 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001359 select CRYPTO_AES
1360 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001361 help
1362 This option enables the generic pseudo random number generator
1363 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001364 ANSI X9.31 A.2.4. Note that this option must be enabled if
1365 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001366
Herbert Xu03c8efc2010-10-19 21:12:39 +08001367config CRYPTO_USER_API
1368 tristate
1369
Herbert Xufe869cd2010-10-19 21:23:00 +08001370config CRYPTO_USER_API_HASH
1371 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001372 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001373 select CRYPTO_HASH
1374 select CRYPTO_USER_API
1375 help
1376 This option enables the user-spaces interface for hash
1377 algorithms.
1378
Herbert Xu8ff59092010-10-19 21:31:55 +08001379config CRYPTO_USER_API_SKCIPHER
1380 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001381 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001382 select CRYPTO_BLKCIPHER
1383 select CRYPTO_USER_API
1384 help
1385 This option enables the user-spaces interface for symmetric
1386 key cipher algorithms.
1387
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001389source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390
Herbert Xucce9e062006-08-21 21:08:13 +10001391endif # if CRYPTO